Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 04:17
Static task
static1
Behavioral task
behavioral1
Sample
RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe
Resource
win7-20240903-en
General
-
Target
RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe
-
Size
681KB
-
MD5
580d52f93549b085b8061f3e699eef17
-
SHA1
9e9acbdb7fd7b1ded9d18a8aeee40355a2ec7790
-
SHA256
53ef40005eacaaf2c37175d6f38dfa8d9efe91d4513dc545cd7176924d9e64ef
-
SHA512
fe08643b09d4ddd0f6125a7e89a8204a94618238444a4a7339b26a82041af06a170bc1c47e685ec71307891118bf15bc9d43a9b7b12a878de2f72c263cc3f382
-
SSDEEP
12288:8+YLrsVU2hHe8rolfBemE4uNfwY5a+uT5naPRTiLD:JD+8EAmX0Va+A5a5TiL
Malware Config
Extracted
formbook
4.1
cd36
hongrobert.top
msurmis.online
tormdamageroof.net
riglashenie-svadby.store
otorcycle-loans-84331.bond
ouriptv.info
eportingcfo.top
2019.vip
ysphoto.online
hrivegorevx.info
350yhc.top
mwakop.xyz
antan4d-amp.xyz
pc-marketing-95267.bond
cuway.tours
inshiaward.top
akuzainu.fun
scenario.live
arrowlaboratorio.shop
nline-gaming-13926.bond
uckycmr123.xyz
eal-estate-71071.bond
adofirma.store
370.pictures
el998.top
beq-ytxr.net
ishwashing-jobs-hunt.world
cn.info
scyg.icu
ilca.xyz
nfine.art
idianledger.top
uycarpaylater-02-t1e-01.today
zygm97014.vip
aofkl.top
gro-smart.online
ranino.coffee
ruckingandhauling.net
ikihousecanada.shop
warmsnetwork.xyz
685830426.shop
ourpetbliss.store
issionzyq.site
uanggermany.top
ottostar.site
elding-jobs-snap.world
apsearch.world
an-portfolio.site
atinclubazul.xyz
rojektx.world
nline-advertising-55292.bond
ittlelou.store
sas.live
09ms.com
hl-com-mx.top
ncovc.info
ovemeone.space
otorcycle-loans-32384.bond
aksghfa56.shop
s-nova.net
aycetastytime.online
arkasgaransi.cfd
ome-care-51533.bond
elsyynp.top
amesnow7.online
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4672-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4672-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3704-68-0x0000000000BA0000-0x0000000000BCF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exeRFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exeNETSTAT.EXEdescription pid Process procid_target PID 3092 set thread context of 4672 3092 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 101 PID 4672 set thread context of 3476 4672 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 56 PID 3704 set thread context of 3476 3704 NETSTAT.EXE 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeNETSTAT.EXEcmd.exeRFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEpid Process 3704 NETSTAT.EXE -
Modifies registry class 2 IoCs
Processes:
Explorer.EXEdescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 61 IoCs
Processes:
RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exeRFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exepowershell.exeNETSTAT.EXEpid Process 3092 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 3092 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 3092 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 4672 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 4672 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 4672 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 4672 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 2420 powershell.exe 2420 powershell.exe 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE 3704 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exeNETSTAT.EXEpid Process 4672 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 4672 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 4672 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 3704 NETSTAT.EXE 3704 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exeRFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exepowershell.exeExplorer.EXENETSTAT.EXEdescription pid Process Token: SeDebugPrivilege 3092 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe Token: SeDebugPrivilege 4672 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeShutdownPrivilege 3476 Explorer.EXE Token: SeCreatePagefilePrivilege 3476 Explorer.EXE Token: SeDebugPrivilege 3704 NETSTAT.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid Process 3476 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exeExplorer.EXENETSTAT.EXEdescription pid Process procid_target PID 3092 wrote to memory of 2420 3092 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 99 PID 3092 wrote to memory of 2420 3092 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 99 PID 3092 wrote to memory of 2420 3092 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 99 PID 3092 wrote to memory of 4672 3092 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 101 PID 3092 wrote to memory of 4672 3092 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 101 PID 3092 wrote to memory of 4672 3092 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 101 PID 3092 wrote to memory of 4672 3092 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 101 PID 3092 wrote to memory of 4672 3092 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 101 PID 3092 wrote to memory of 4672 3092 RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe 101 PID 3476 wrote to memory of 3704 3476 Explorer.EXE 102 PID 3476 wrote to memory of 3704 3476 Explorer.EXE 102 PID 3476 wrote to memory of 3704 3476 Explorer.EXE 102 PID 3704 wrote to memory of 2032 3704 NETSTAT.EXE 103 PID 3704 wrote to memory of 2032 3704 NETSTAT.EXE 103 PID 3704 wrote to memory of 2032 3704 NETSTAT.EXE 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\RFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82